WPA/WPA2 Hash
#1
Does anybody know how to calculate Pairwise Transient Key in WPA2? Exactly, like it's calculated in aircrack-ng? I have method in Java which is calculating Pairwise Master Key (of course, knowing passphrase), but now I want to calculate Pairwise Transient Key, knowing PMK, apMAC, sMAC, apNonce, sNonce. I'm doing some kind of "reverse engineering" of aircrack-ng so I could make my own program which will be using multiple computers to do work.

Cheers.


Messages In This Thread
WPA/WPA2 Hash - by djzmaj - 12-07-2012, 08:05 PM
RE: WPA/WPA2 Hash - by Rolf - 12-07-2012, 10:06 PM
RE: WPA/WPA2 Hash - by djzmaj - 12-07-2012, 10:09 PM
RE: WPA/WPA2 Hash - by qweasd - 12-09-2012, 04:08 AM
RE: WPA/WPA2 Hash - by djzmaj - 12-09-2012, 04:54 AM